• Nem Talált Eredményt

A Pairwise Key Pre-distribution Scheme for Wireless Sensor Networks∗

N/A
N/A
Protected

Academic year: 2022

Ossza meg "A Pairwise Key Pre-distribution Scheme for Wireless Sensor Networks∗"

Copied!
10
0
0

Teljes szövegt

(1)

A Pairwise Key Pre-distribution Scheme for Wireless Sensor Networks

Wenliang Du

Systems Assurance Institute Department of Electrical Engineering and

Computer Science Syracuse University Syracuse, NY 13244-1240, USA.

wedu@ecs.syr.edu

Jing Deng

Department of Electrical Engineering and Computer Science

Syracuse University Syracuse, NY 13244-1240, USA.

jdeng01@ecs.syr.edu

Yunghsiang S. Han

Department of Computer Science and Information Engineering National Chi Nan University

Taiwan, R.O.C.

yshan@csie.ncnu.edu.tw

Pramod K. Varshney

Department of Electrical Engineering and Computer Science

Syracuse University Syracuse, NY 13244-1240, USA.

varshney@ecs.syr.edu

ABSTRACT

To achieve security in wireless sensor networks, it is important to be able to encrypt and authenticate messages sent among sensor nodes. Keys for encryption and authentication purposes must be agreed upon by communicating nodes. Due to resource constraints, achieving such key agreement in wireless sensor networks is non- trivial. Many key agreement schemes used in general networks, such as Diffie-Hellman and public-key based schemes, are not suit- able for wireless sensor networks. Pre-distribution of secret keys for all pairs of nodes is not viable due to the large amount of mem- ory used when the network size is large. To solve the key pre- distribution problem, two elegant key pre-distribution approaches have been proposed recently [11, 7].

In this paper, we propose a new key pre-distribution scheme, which substantially improves the resilience of the network com- pared to the existing schemes. Our scheme exhibits a nice thresh- old property: when the number of compromised nodes is less than the threshold, the probability that any nodes other than these com- promised nodes is affected is close to zero. This desirable property lowers the initial payoff of smaller scale network breaches to an

This work was supported in part by Grant ISS-0219560 from the National Science Foundation, by the SUPRIA program of the CASE Center at Syracuse University, and by the National Science Council of Taiwan, R.O.C., under grants NSC 90-2213-E-260-007 and NSC 91-2213-E-260-021.

Han’s work was completed during his visit to the CASE Center and Department of Electrical Engineering and Computer Science at Syracuse University, USA.

Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. To copy otherwise, to republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee.

CCS’03, October 27–31, 2003, Washington, DC, USA.

Copyright 2003 ACM 1-58113-738-9/03/0010 ...$5.00.

adversary, and makes it necessary for the adversary to attack a sig- nificant proportion of the network. We also present an in depth analysis of our scheme in terms of network resilience and associ- ated overhead.

Categories and Subject Descriptors

C.2.0 [Computer-Communication Networks]: General—Secu- rity and protection; C.2.1 [Computer-Communication Networks]:

Network Architecture and Design—Wireless communication

General Terms

Security, Design, Algorithms

Keywords

Wireless sensor networks, key pre-distribution, security

1. INTRODUCTION

Recent advances in electronic and computer technologies have paved the way for the proliferation of wireless sensor networks (WSN). Sensor networks usually consist of a large number of ultra- small autonomous devices. Each device, called a sensor node, is battery powered and equipped with integrated sensors, data pro- cessing capabilities, and short-range radio communications. In typ- ical application scenarios, sensor nodes are spread randomly over the terrain under scrutiny and collect sensor data. Examples of sen- sor network projects include SmartDust [12] and WINS [1].

Sensor networks are being deployed for a wide variety of appli- cations [2], including military sensing and tracking, environment monitoring, patient monitoring and tracking, smart environments, etc. When sensor networks are deployed in a hostile environment, security becomes extremely important, as they are prone to dif- ferent types of malicious attacks. For example, an adversary can easily listen to the traffic, impersonate one of the network nodes, or intentionally provide misleading information to other nodes. To

(2)

provide security, communication should be encrypted and authen- ticated. The open problem is how to bootstrap secure communica- tions between sensor nodes, i.e. how to set up secret keys between communicating nodes?

This problem is known as thekey agreementproblem, which has been widely studied in general network environments. There are three types of general key agreement schemes: trusted-server scheme, self-enforcing scheme, and key pre-distribution scheme.

Thetrusted-serverscheme depends on a trusted server for key agree- ment between nodes, e.g., Kerberos [15]. This type of scheme is not suitable for sensor networks because there is no trusted infras- tructure in sensor networks. Theself-enforcingscheme depends on asymmetric cryptography, such as key agreement using public key certificates. However, limited computation and energy resources of sensor nodes often make it undesirable to use public key algo- rithms, such as Diffie-Hellman key agreement [8] or RSA [18], as pointed out in [16]. The third type of key agreement scheme is keypre-distribution, where key information is distributed among all sensor nodes prior to deployment. If we know which nodes will be in the same neighborhood before deployment, keys can be decideda priori. However, most sensor network deployments are random; thus, sucha prioriknowledge does not exist.

There exist a number of key pre-distribution schemes which do not rely ona priorideployment knowledge. A naive solution is to let all the nodes carry amastersecret key. Any pair of nodes can use this global master secret key to achieve key agreement and obtain a new pairwise key. This scheme does not exhibit desirable network resilience: if one node is compromised, the security of the entire sensor network will be compromised. Some existing studies suggest storing the master key in tamper-resistant hardware to re- duce the risk, but this increases the cost and energy consumption of each sensor. Furthermore, tamper-resistant hardware might not al- ways be safe [3]. Another key pre-distribution scheme is to let each sensor carryN−1secret pairwise keys, each of which is known only to this sensor and one of the otherN−1sensors (assuming N is the total number of sensors). The resilience of this scheme is perfect because a compromised node does not affect the secu- rity of other nodes; however, this scheme is impractical for sensors with an extremely limited amount of memory becauseNcould be large. Moreover, adding new nodes to a pre-existing sensor net- work is difficult because the existing nodes do not have the new nodes’ keys.

Very recently Eschenauer and Gligor proposed a random key pre-distribution scheme: before deployment, each sensor node re- ceives a random subset of keys from a large key pool; to agree on a key for communication, two nodes find one common key within their subsets and use that key as their shared secret key [11]. Based on this scheme, Chan, Perrig, and Song proposed aq-composite random key pre-distribution scheme, which increases the security of key setup such that an attacker has to compromise many more nodes to achieve a high probability of compromising communica- tion [7]. The difference between theq-composite scheme and the scheme in [11] is thatqcommon keys (q≥1), instead of just a sin- gle one, are needed to establish secure communication between a pair of nodes. It is shown that by increasing the value ofqnetwork resilience against node capture is improved [7].

1.1 Main Contributions of Our Scheme

In this paper, we propose a new key pre-distribution scheme. The main contributions of this paper are as follows:

1. Substantially improved network resilience against node cap- ture over existing schemes.

2. Pairwise keys that enable authentication.

3. Thorough theoretical analysis of security, and communica- tion and computation overhead analysis.

Our scheme builds on Blom’s key pre-distribution scheme [4]

and combines the random key pre-distribution method with it. Our results show that the resilience of our scheme is substantially better than Blom’s scheme as well as other random key pre-distribution schemes. In [4], Blom proposed a key pre-distribution scheme that allowsanypair of nodes to find a secret pairwise key between them.

Compared to the(N 1)-pairwise-key pre-distribution scheme, Blom’s scheme only usesλ+1memory spaces withλmuch smaller than N. The tradeoff is that, unlike the (N 1)-pairwise-key scheme, Blom’s scheme is not perfectly resilient against node cap- ture. Instead it has the followingλ-secure property:as long as an adversary compromises less than or equal toλnodes, uncompro- mised nodes are perfectly secure; when an adversary compromises more thanλnodes, all pairwise keys of the entire network are com- promised.

The thresholdλcan be treated as a security parameter in that se- lection of a largerλleads to a more secure network. This threshold property of Blom’s scheme is a desirable feature because an adver- sary needs to attack a significant fraction of the network in order to achieve high payoff. However,λalso determines the amount of memory to store key information, as increasingλleads to higher memory usage. The goal of our scheme is to increase network’s resilience against node capture without using more memory.

Blom’s scheme usesonekey space for all nodes to make sure that any pair can compute its pairwise key in this key space. Motivated by the random key pre-distribution schemes presented in [11, 7], we propose a new scheme usingmultiplekey spaces: we first construct ωspaces using Blom’s scheme, and each sensor node carries key information fromτ (2 τ < ω) randomly selected key spaces.

According to Blom’s scheme, if two nodes carry key information from a common space, they can compute their pairwise key from the information; when two nodes do not carry key information from a common space, they can conduct key agreement via other nodes which share pairwise keys with them. Our analysis has shown that using the same amount of memory, our new scheme is substantially more resilient than Blom’s scheme and other key pre-distribution schemes.

To further improve the resilience, we also develop a two-hop- neighbor key pre-distribution scheme. The idea is to let the direct neighbor forward the message from a sender, such that nodes that are two hops away from the sender can also receive the message.

The nodes that are two hops away are known as two-hop neighbors.

Treating two-hop neighbors as “direct” neighbors, the number of neighbors of each sender increases fourfold. The consequence is that the resilience threshold can be improved as well. Our results show that under certain conditions, the threshold can be improved to four times as much as that of our first scheme.

The rest of the paper is organized as follows. Section 2 describes how our building block, the original Blom’s method, works. Then we describe our key pre-distribution scheme in Section 3. Section 4 shows the resilience of our scheme against node capture. It also compares our scheme with existing key pre-distribution schemes.

Section 5 presents the communication and computation overheads of our scheme. Section 6 describes our two-hop-neighbor key pre- distribution scheme. Finally, we provide some concluding remarks in Section 7.

1.2 Other Related Work

The Eschenauer-Gligor scheme [11] and the Chan-Perrig-Song

(3)

scheme [7] have been reviewed earlier in this section. Detailed comparisons with these two schemes will be given in Section 4.

Some other related work is discussed next.

Du et al. proposed a method to improve the Eschenauer-Gligor scheme usinga priorideployment knowledge [9]. This method can also be used to further improve other random key pre-distribution schemes, such as the Chan-Perrig-Song scheme and the scheme presented in this paper.

Blundo et al. proposed several schemes which allow any group oftparties to compute a common key while being secure against collusion between some of them [5]. These schemes focus on sav- ing communication costs while memory constraints are not placed on group members. Whent = 2, one of these schemes is actu- ally a special case of Blom’s scheme [4]. A modified version of Blom’s scheme will be reviewed in Section 2. Compared to Blom’s scheme, our scheme is more resilient and more memory-efficient.

Perrig et al. proposed SPINS, a security architecture specifically designed for sensor networks [16]. In SPINS, each sensor node shares a secret key with the base station. Two sensor nodes can- not directly establish a secret key. However, they can use the base station as a trusted third party to set up the secret key.

2. BACKGROUND: BLOM’S KEY PRE-DISTRIBUTION SCHEME

Blom proposed a key pre-distribution method that allows any pair of nodes in a network to be able to find a pairwise secret key [4]. As long as no more thanλnodes are compromised, the net- work is perfectly secure (this is called theλ-secure property). We briefly describe how Blom’sλ-secure key pre-distribution system works. Blom’s scheme is not developed for sensor networks, so in the following description, we have made some slight modifications to the original scheme to make it suitable for sensor networks.

During the pre-deployment phase, the base station first constructs a(λ+ 1)×NmatrixGover a finite fieldGF(q), whereNis the size of the network.Gis considered as public information; any sen- sor can know the contents ofG, and even adversaries are allowed to knowG. Then the base station creates a random(λ+ 1)×(λ+ 1) symmetric matrixDoverGF(q), and computes anN×(λ+ 1) matrixA= (D·G)T, where(D·G)Tis the transpose ofD·G. MatrixDneeds to be kept secret, and should not be disclosed to ad- versaries or any sensor node (although, as will be discussed later, one row of(D·G)T will be disclosed to each sensor node). Be- causeDis symmetric, it is easy to see:

A·G = (D·G)T·G=GT·DT·G=GT·D·G

= (A·G)T.

This means thatA·Gis a symmetric matrix. If we letK=A·G, we know thatKij =Kji, whereKijis the element inKlocated in theith row andjth column. We useKij(orKji) as the pairwise key between nodeiand nodej. Fig. 1 illustrates how the pairwise keyKij =Kjiis generated. To carry out the above computation, nodesiandjshould be able to computeKijandKji, respectively.

This can be easily achieved using the following key pre-distribution scheme, fork= 1, . . . , N:

1. store thekth row of matrixAat nodek, and 2. store thekth column of matrixGat nodek.1

Therefore, when nodesiandjneed to find the pairwise key be- tween them, they first exchange their columns ofG, and then they

1We will show later that each sensor does not need to store the whole column, because each column can be generated from a seed.

can computeKijandKji, respectively, using their private rows of A. BecauseGis public information, its columns can be transmit- ted in plaintext. It has been proved in [4] that the above scheme is λ-secure if anyλ+ 1columns ofGare linearly independent. This λ-secure property guarantees that no nodes other thaniandjcan computeKijorKjiif no more thanλnodes are compromised.

An Example of Matrix

G

We show an example of matrixG. Note that anyλ+ 1columns ofGmust be linearly independent in order to achieve theλ-secure property. Since each pairwise key is represented by an element in the finite fieldGF(q), if the length of pairwise keys is 64 bits, then we should chooseqas the smallest prime number2 that is larger than264. Letsbe a primitive element ofGF(q)andN < q. That is, each nonzero element inGF(q)can be represented by some power ofs, namelysifor some0< i≤q−1. A feasibleGcan be designed as follows [13]:

G=







1 1 1 · · · 1

s s2 s3 · · · sN s2 (s2)2 (s3)2 · · · (sN)2

...

sλ (s2)λ (s3)λ · · · (sN)λ







It is well-known that si = sj if i = j (this is a property of primitive elements). SinceGis a Vandermonde matrix, it can be shown that anyλ+ 1columns ofGare linearly independent when s, s2, s3, . . . , sN are all distinct [13]. In practice,Gcan be gen- erated by the primitive elementsofGF(q). Therefore, when we store thekth column ofGat nodek, we only need to store the seed skat this node, and any node can regenerate the column given the seed. The issue of memory usage and computational complexity will be discussed later in the paper.

3. MULTIPLE-SPACE KEY

PRE-DISTRIBUTION SCHEME

To achieve better resilience against node capture, we propose a new key pre-distribution scheme that uses Blom’s method as a building block. Our idea is based on the following observations:

Blom’s method guarantees that any pair of nodes can find a secret key between themselves. To represent this we use concepts from graph theory and draw an edge between two nodes if and only if they can find a secret key between themselves. We will get acom- pletegraph (i.e., an edge exists between all node pairs). Although full connectivity is desirable, it is not necessary. To achieve our goal of key agreement, all we need is aconnectedgraph, rather than a complete graph. Our hypothesis is thatby requiring the graph to be only connected, each sensor node needs to carry less key infor- mation.

Before we describe our proposed scheme, we define akey space(or spacein short) as a tuple (D,G), where matricesDandGare as defined in Blom’s scheme. We say a node picks a key space (D,G) if the node carries the secret information generated from (D, G) using Blom’s scheme. Two nodes can calculate their pairwise key if they have picked a common key space.

2Whenqis a prime, all elements inGF(q)can be represented by the nonnegative integers less than q. The addition and multipli- cation inGF(q)are ordinary integer additions and multiplication moduloq. For example, if we want to multiply two elements in GF(q), first we multiply them as ordinary integers and then carry out the moduloqoperation.

(4)

000000000 111111111 N

N

N

N

0000 0000 0000 0000

1111 1111 1111 1111

00 11

λ+ 1

=

Kij

Kji

G (D·G)TG j

i

j

i A= (D·G)T

×

Figure 1: Generating Keys in Blom’s Scheme

3.1 Key Pre-distribution Phase

During the key pre-distribution phase, we need to assign key in- formation to each node, such that after deployment, neighboring sensor nodes can find a secret key between them. Assume that each sensor node has a unique identification, whose range is from 1toN. We also select the security parametersτ, ω, andλ, where 2≤τ < ω. These parameters decide the security and performance of our scheme, and will be discussed later in the paper. Our key pre-distribution phase contains the following steps:

Step 1 (GeneratingGmatrix):We first select a primitive element from a finite fieldGF(q), whereqis the smallest prime larger than the key size, to create a generator matrixGof size(λ+1)×N. Let G(j)represent thejth column ofG. We provideG(j)to nodej. As we have already shown in Section 2, althoughG(j)consists of (λ+1)elements, each sensor only needs to remember one seed (the second element of the column), which can be used to regenerate all the elements inG(j). Therefore the memory usage for storing G(j)at a node is just a single element. Since the seed is unique for each sensor node, it can also be used for node id.

Step 2 (GeneratingDmatrix):We generateωsymmetric matri- cesD1,. . ., Dω of size(λ+ 1)×(λ+ 1). We call each tuple Si = (Di, G),i= 1, . . . , ω, a key space. We then compute the matrixAi= (Di·G)T. LetAi(j)represent thejth row ofAi. Step 3 (Selectingτ spaces): We randomly selectτ distinct key spaces from theωkey spaces for each node. For each spaceSi

selected by nodej, we store thejth row ofAi(i.e. Ai(j)) at this node. This information is secret and should stay within the node;

under no circumstance should a node send this secret information to any other node. According to Blom’s scheme, two nodes can find a common secret key if they have both picked a common key space.

SinceAiis an(λ+ 1)matrix,Ai(j)consists of(λ+ 1) elements. Therefore, each node needs to store(λ+1)τelements in its memory. Because the length of each element is the same as the length of secret keys, the memory usage of each node is(λ+ 1)τ times the length of the key.

3.2 Key Agreement Phase

After deployment, each node needs to discover whether it shares any space with its neighbors. To do this, each node broadcasts a message containing the following information: (1) the node’s id, (2) the indices of the spaces it carries,3 and (3) the seed of the column of G it carries.4

Assume that nodesiandjare neighbors, and they have received

3If we are concerned about disclosing the indices of the spaces each node carries, we can use the challenge-response technique to avoid sending the indices [7].

4We could also let node id be the same as the seed.

the above broadcast messages. If they find out that they have a common space, e.g. Sc, they can compute their pairwise secret key using Blom’s scheme: Initially nodeihasAc(i)and seed for G(i), and nodejhasAc(j)and seed forG(j). After exchanging the seeds, nodeican regenerateG(j)and nodejcan regenerate G(i); then the pairwise secret key between nodesiandj,Kij = Kji, can be computed in the following manner by these two nodes independently:

Kij=Kji=Ac(i)·G(j) =Ac(j)·G(i).

After secret keys with neighbors are set up, the entire sensor net- work forms the followingKey-Sharing Graph:

DEFINITION 3.1. (Key-Sharing Graph) LetV represent all the nodes in the sensor network. A Key-Sharing graphGks(V, E)is constructed in the following manner: For any two nodesiandjin V, there exists an edge between them if and only if (1) nodesiand jhave at least one common key space, and (2) nodesiandjcan reach each other within the wireless transmission range.

We now show how two neighboring nodes,iandj, who do not share a common key space could still come up with a pairwise se- cret key between them. The idea is to use the secure channels that have already been established in the key-sharing graph Gks: as long asGks is connected, two neighboring nodesiandjcan al- ways find a path inGksfromitoj. Assume that the path isi,v1, . . ., vt,j. To find a common secret key betweeniand j,ifirst generates a random keyK. Thenisends the key tov1using the se- cure link betweeniandv1;v1sends the key tov2using the secure link betweenv1andv2, and so on untiljreceives the key fromvt. Nodesiandjuse this secret keyKas their pairwise key. Because the key is always forwarded over a secure link, no nodes beyond this path can find out the key.

3.3 Computing

ω

,

τ

, and Memory Usage

As we have just shown, to make it possible for any pair of nodes to be able to find a secret key between them, the key sharing graph Gks(V, E)needs to beconnected. Given the size and the density of a network, how can we select the values forωandτ, s.t., the graphGksis connected with high probability? We use the follow- ing three-step approach, which is adapted from [11].

Step 1: Computing Required Local Connectivity. LetPc be the probability that the key-sharing graph is connected. We call it global connectivity. We uselocal connectivityto refer to the proba- bility of two neighboring nodes sharing at least one space (i.e. they can find a common key between them). The global connectivity and the local connectivity are related: to achieve a desired global connectivityPc, the local connectivity must be higher than a certain value; we call this value therequired local connectivity, denoted by prequired.

(5)

Using connectivity theory in a random-graph by Erd˝os and R´enyi [10], we can obtain the necessary expected node degreed(i.e., the average number of edges connected to each node) for a network of sizeNwhenNis large in order to achieve a given global connec- tivity,Pc:

d= (N−1)

N [ln(N)ln(−ln(Pc))]. (1) For a given density of sensor network deployment, letnbe the expected number of neighbors within wireless communication range of a node. Since the expected node degree must be at leastdas calculated above, the required local connectivityprequiredcan be estimated as:

prequired= d

n. (2)

Step 2: Computing Actual Local Connectivity. After we have selected values forωandτ, the actual local connectivity is deter- mined by these values. We usepactualto represent the actual local connectivity, namelypactualis the actual probability of any two neighboring nodes sharing at least one space (i.e. they can find a common key between them). Sincepactual=1Pr(two nodes do not share any space),

pactual= 1 ω

τ

ω−τ

τ

ω

τ

2 = 1 ((ω−τ)!)2

2τ)!ω!. (3) The values ofpactualhave been plotted in Fig. 2 whenωvaries fromτ to 100 andτ = 2,4,6,8. For example, one can see that, whenτ = 4, the largestωthat we can choose while achieving the local connectivitypactual0.5is 25.

0 10 20 30 40 50 60 70 80 90 100

0 0.1 0.2 0.3 0.4 0.5 0.6 0.7 0.8 0.9 1

ω

Pr[sharing at least one key]

τ=2 τ=4 τ=6 τ=8

Figure 2: Probability of sharing at least one key when two nodes each randomly choosesτspaces fromωspaces.

The collection of sets of spaces assigned to each sensor form a probabilistic quorum system [14]: the desire is that every two sen- sors have a space in common with high probability. Furthermore, it can be shown that ifτ ln1−p1

actual

√ω, then the probability of intersection is at leastpactual; this has the similar property to the birthday paradox. For example, whenτ ≥√

ln 2

ω, the probabil- ity of intersection is at least1/2. This can explain the behavior of Fig. 2.

Step 3: Computingωandτ. Knowing the required local con- nectivityprequiredand the actual local connectivitypactual, in or-

der to achieve the desired global connectivityPc, we should have pactual≥prequired,

1 ((ω−τ)!)2

2τ)!ω! (N1)

nN [ln(N)ln(−ln(Pc))]. (4) Therefore, in order to achieve a certainPcfor a network of size N and the expected number of neighbors for each node beingn, we just need to find values ofωandτ, such that Inequality (4) is satisfied.

Step 4: Computing memory usage.According to Blom’s scheme, a node needs to store a row from an(λ+ 1)matrix(D·G)T; therefore, for each selected space, a node needs to carry λ+ 1 elements; Hence the total memory usagemfor each node is:

m= (λ+ 1)τ. (5)

4. SECURITY ANALYSIS

We evaluate the multiple-space key pre-distribution scheme in terms of its resilience against node capture. Our evaluation is based on two metrics: (1) Whenxnodes are captured, what is the proba- bility that at least one key space is broken? As we know, because of theλ-secure property of our scheme, to break a key space, an adver- sary needs to captureλ+1nodes that contain this key space’s infor- mation; otherwise, the key space is still perfectly secure. This anal- ysis shows when the network starts to become insecure. (2) When xnodes are captured, what fraction of the additional communica- tion (i.e. communication among uncaptured nodes) also becomes compromised? This analysis shows how much payoff an adversary can gain after capturing a certain number of nodes.

4.1 Probability of At Least One Space Being Broken

We define the unit of memory size as the size of a secret key (e.g.

64 bits). According to Blom’s scheme, if a space isλ-secure, each node needs to use memory of sizeλ+ 1to store the space infor- mation. Therefore, if the memory usage ismand each node needs to carryτspaces, then the value ofλshould bemτ1. In the following analysis, we chooseλ=mτ1.

LetSibe the event that spaceSiis broken, wherei= 1, . . . , ω, andCxbe the event thatxnodes are compromised in the network.

Furthermore, letSi∪ Sjbe the joint event that either spaceSior spaceSj, or both, is broken andθ=ωτ. Hence, we have

Pr(at least one space is broken| Cx) = Pr(S1∪S2∪· · ·∪Sω| Cx).

According to the Union Bound, Pr(S1∪ · · · ∪ Sω| Cx)

ω i=1

Pr(Si| Cx).

Due to the fact that each key space is broken with equal probability, ω

i=1

Pr(Si| Cx) =ωPr(S1 | Cx).

Therefore,

Pr(at least one space is broken| Cx)

ω i=1

Pr(Si| Cx) =ωPr(S1 | Cx). (6) We now need to calculatePr(S1 | Cx), the probability of space S1being compromised whenxnodes are compromised. Because

(6)

each node carries information fromτ spaces, the probability that each compromised node carries information aboutS1 isθ = τω. Therefore, afterxnodes are compromised, the probability that ex- actlyjof thesexnodes contain information aboutS1isx

j

θj(1 θ)x−j. Since spaceS1can only be broken after at leastλ+1nodes are compromised, we have the following result:

Pr(S1| Cx) = x j=λ+1

x j

θj(1−θ)x−j. (7) Combining Inequality (6) and Equation (7), we have the follow- ing upper bound:

Pr(at least one space is broken| Cx)

ω x j=λ+1

x j

θj(1−θ)x−j

= ω x j=λ+1

x j

τ ω

j 1−τ

ω x−j

. (8)

0 100 200 300 400 500 600 700 800 900 1000

0 0.1 0.2 0.3 0.4 0.5 0.6 0.7 0.8 0.9 1

Pr(at least one space is broken)

Number of Compromised Nodes (τ=3, p=0.17), Simulation

(τ=4, p=0.29), Simulation (τ=5, p=0.42), Simulation (τ=3, p=0.17), Analysis (τ=4, p=0.29), Analysis (τ=5, p=0.42), Analysis

Figure 3: The probability of at least one key space being com- promised by the adversary when the adversary has capturedx nodes (m= 200,ω= 50).pin the figure representspactual.

We plot both simulation and analytical results in Fig. 3. From the figure, the two results match each other closely, meaning that the union bound works quite well in the scenarios we discuss. Fig. 3 shows, for example, when the memory usage is set to 200,ωis set to 50, andτ is set to 4, the value ofλfor each space is49 = 2004 1, but an adversary needs to capture about 380 nodes in order to be able to break at least one key space with non-negligible probability.

Authentication Property

Due to the property of Blom’s scheme, all keys generated in a space are pairwise keys. Therefore, when the space is not yet compro- mised, keys in this space can be used for authentication purposes.

After the space is broken, adversaries can generate all the pairwise keys in that space, and keys in that space can no longer be used for authentication purposes. According to our analysis, adversaries need to compromise a significant number of nodes in order to com- promise a space.

4.2 The Fraction of Network Communications that is Compromised

To understand the resilience of our key pre-distribution scheme, we need to find out how the capture ofxsensor nodes by an ad- versary affects the rest of the network. In particular, we want to find out the fraction of additional communications (i.e., commu- nications among uncaptured nodes) that an adversary can compro- mise based on the information retrieved from thexcaptured nodes.

To compute this fraction, we first compute the probability that any one of the additional communication links is compromised afterx nodes are captured. Note that we only consider the links in the key-sharing graph, and each of these links is secured using a pair- wise key computed from the common key space shared by the two nodes of this link. We should also notice that after the key setup stage, two neighboring nodes can use the established secure links to agree upon another random key to secure their communication.

Because this key is not generated from any key space, the security of this new random key does not directly depend on whether the key spaces are broken. However, if an adversary can record all the communications during the key setup stage, he/she can still com- promise this new key after compromising the corresponding links in the key-sharing graph.

Letcbe a link in the key-sharing graph between two nodes that are not compromised, andKbe the communication key used for this link. LetBirepresent the joint event thatKbelongs to space Siand spaceSiis compromised. We useK∈Sito represent that

Kbelongs to spaceSi”. The probability ofcbeing broken given xnodes are compromised is:

Pr(cis broken| Cx) = Pr(B1∪ B2∪ · · · ∪ Bω| Cx).

Sinceccan only use one key, eventsB1, . . . ,Bωare mutually ex- clusive. Therefore,

Pr(cis broken| Cx) = ω i=1

Pr(Bi| Cx) =ωPr(B1| Cx), because all eventsBiare equally likely. Note that

Pr(B1| Cx) = Pr((K∈S1)(S1is compromised)∩ Cx)

Pr(Cx) .

Since the event(K S1)is independent of the eventCx or the event (S1is compromised),

Pr(B1| Cx) = Pr(K∈S1)·Pr(S1is compromised ∩ Cx) Pr(Cx)

= Pr(K∈S1)·Pr(S1is compromised| Cx).

Pr(S1is compromised| Cx)can be calculated by Equation (7).

The probability thatKbelongs to spaceS1is the probability that linkcuses a key from spaceS1. Since the choice of a space from ωkey spaces is equally probable, we have:

Pr(K∈S1) = Pr(the linkcuses a key from spaceS1) = 1 ω. Therefore,

Pr(cis broken| Cx)

= ωPr(B1| Cx) =ω· 1

ω·Pr(S1is compromised| Cx)

= Pr(S1is compromised| Cx)

= x j=λ+1

x j

τ ω

j 1−τ

ω x−j

. (9)

(7)

Assume that there areγsecure communication links that do not involve any of thexcompromised nodes. Given the probability Pr(cis broken| Cx), we know that the expected fraction of broken communication links among thoseγlinks is

γ·Pr(cis broken| Cx) γ

= Pr(cis broken| Cx)

= Pr(S1is compromised| Cx). (10) The above equation indicates that, given thatxnodes are com- promised, the fraction of the compromised secure communication links outside of thosexcompromised nodes is the same as the prob- ability of one space being compromised. This can be explained quite intuitively. Since spaces are selected in an equally likely fash- ion during the key pre-distribution process, afterxnodes are com- promised, the expected number of spaces that are compromised is aboutωPr(S1is compromised | Cx). Therefore, the fraction of the spaces that are compromised isPr(S1is compromised | Cx). Because keys from different spaces are evenly selected by the communication links, the fraction of communication links com- promised should be the same as the fraction of the spaces compro- mised. Therefore, the fraction of the spaces compromised is also Pr(S1is compromised| Cx).

4.2.1 Comparison

Fig. 4 shows the comparison of our scheme (the one with solid lines) with the Chan-Perrig-Song scheme (q = 2, q = 3) and the Eschenauer-Gligor scheme (q = 1). The figure clearly shows the advantage of our scheme. For example, when the memory us- agem is the same (m = 200), andpactual = 0.33, with both Chan-Perrig-Song and Eschenauer-Gligor schemes, an adversary only needs to compromise less than 100 nodes in order to compro- mise10%of the rest of the secure links, whereas in our scheme, the adversary needs to compromise 500nodes. Therefore, our scheme quite substantially lowers the initial payoff to the adver- sary of smaller scale network breaches. Chan, Perrig, and Song also proposed a modification of their scheme using multipath key reinforcement to improve the security [7]. The same technique can also be applied to our scheme to improve the security of our scheme as well; we leave further comparison to our future work.

Regarding the original Blom’s scheme, becausem = 200, the network is perfectly secure if less than200nodes are compromised;

the network is completely compromised when200nodes are com- promised (pactualis always equal to1in Blom’s scheme).

4.2.2 Further Analysis

Even though Equation (9) can be used for numerical computa- tion, it is too complicated to figure out the relationship betweenx, m, ω, andτ. According to the results shown in Fig. 4, there is a small range ofxwhere the fraction of the compromised secure communication links increases exponentially with respect tox. We develop an analytical form to estimate this range. It should be noted that Equation (9) is the tail of the binomial distribution. Therefore, using the bound on the tail of the binomial distribution [17], we can derive the following fact regarding that range. The proof of this fact can be found in the extended version of this paper.

Assume thatλ= mτ 1, s.t. λ+ 1≈λ. Define the entropy function ofy,0≤y≤1, asH(y) =−ylny−(1−y) ln(1−y) andH(y) =dH(y)/dy. For allx≥λ+ 1,

1 2

xα(1−α)e−xE(α,θ) x j=λ+1

x j

θj(1−θ)x−j,

whereα=λ+1x ,θ=ωτ, andE(α, θ) =H(θ) + (α−θ)H(θ) H(α). Furthermore, if

x <

τ2 , (11)

then

x j=λ+1

x j

θj(1−θ)x−j≤e−xE(α,θ).

According to [17],E(α, θ) < 0when x > τ2. So, when x > τ2, the lower bound indicates that the tail of the binomial distribution increases exponentially with respect tox. It is also true thatE(α, θ) > 0when Inequality (11) is satisfied [17]. The up- per bound indicates that the tail of the binomial distribution can be exponentially bounded away from 1when x is not close to

τ2. For example, assume that xis 25% away from τ2 , i.e., x = 0.75 τ2 = 413, wherem = 200, τ = 2, andω = 11, the upper bound ise−5.089= 0.006which is two orders of magni- tude smaller than1. Hence,τ2 can be used as an estimation (upper bound) of the value ofxwhere the fraction of the compromised se- cure communication links increases exponentially with respect to x. So the adversary can obtain higher payoff when the number of nodes it compromises reaches within the neighborhood ofτ2 . The results shown in Fig. 4 verify that this estimation is quite accurate.

Based on the above discussions, the number of nodes an adver- sary needs to compromise to gain a significant payoff is linearly related to the amount of the memory used whenωandτare fixed.

That is, if the probability of any two nodes sharing at least one space,pactual, is fixed, increasing the memory space at each node linearly increases the degree of security. For fixed memory usage, the security is linearly related to τω2. Since ωandτ are related topactual, one should choose those values ofωandτ that satisfy the requirement on global connectivity and at the same time yield largest value of τω2. For example, by using Inequality (4), one may find all the pairs of(ω, τ)that satisfy the requirement of the global connectivity. Among all the pairs, the one with the largest value of

ω

τ2 gives the best security strength.

5. OVERHEAD ANALYSIS 5.1 Communication Overhead

According to our previous discussions onpactual, the probabil- ity that two neighbor nodes share a key space is less than 1. When two neighboring nodes are not connected directly, they need to find a route, in the key sharing sense, to connect to each other. We in- vestigate the number of hops required on this route under various conditions for our scheme in this section. When the two neighbors are connected directly, the number of hops needed to connect them is obviously 1. When more hops are needed to connect two neigh- bor nodes, the communication overhead of setting up the security association between them is higher.

Letph()be the probability that the smallest number of hops needed to connect two neighboring nodes is. Obviously,ph(1) ispactual. We present the results ofph(2)andph(3)as follows, while leaving the details of the calculation to the extended version of this paper:

ph(2) = (1−pactual)

·



12 1

0 yp

nπ

2cos−1(y2)−y· 1−(y2)2

2,2 dy



(8)

0 100 200 300 400 500 600 700 800 900 1000 0

0.1 0.2 0.3 0.4 0.5 0.6 0.7 0.8 0.9 1

Number of nodes compromised

Fraction of communications compromised

q=1 q=2 q=3

Our scheme: ω=11, τ=2

(a)m= 200,pactual= 0.33

0 100 200 300 400 500 600

0 0.1 0.2 0.3 0.4 0.5 0.6 0.7 0.8 0.9 1

Number of nodes compromised

Fraction of communications compromised

q=1 q=2 q=3

Our scheme: ω=7, τ=2

(b)m= 200,pactual= 0.5

Figure 4: The figures show the probability that a specific random communication link between two random nodesi, j can be decrypted by the adversary when the adversary has captured some set ofxnodes that does not includeiorj. mis the memory usage (mmultiplied by the key length is the total amount of memory used for storing keys or key information), pactual is the probability of any two neighbors being able to set up a secure link.

ph(3) [1−ph(1)−ph(2)]

12

1

0 z

·p3,2)

0 1

0 n2 π2

2cos−1(x2)−x 1−(x2)2dydθ dz

where

p2,2 = 1 ω−τ

τ ω τ

2ω−τ

τ

+ω−2τ

τ

ω

τ

2 p˜3,2 1

ω−τ

τ

ω

τ

3 ·τ−1

a=1 τ−1 b=1

τ−max(a,b) c=1

τ a

τ b

ω−

c

·

ω−−c τ−a−c

ω−−a) τ−b−c

x =

y2+z2+ 2yzcos(θ).

We present the values ofph(1),ph(2), andph(3)in Fig. 5. From these figures, we can observe thatph(1)and ph(2)add up to 1 whenτ is large. So the communication overhead is limited to 2 hops whenτ is large; whenn= 40andpactual>0.3, the over- head is bounded by 3 hops (recall thatnis the expected number of neighbors within wireless communication range of a node).

5.2 Computational Overhead

As indicated in Section 2, it is necessary for nodes to calculate the common keys by using the corresponding columns of matrix G. If the Vandermonde matrix is chosen to be theGmatrix, the dominating computation cost in our scheme is due to2λmodular multiplications:λ−1come from the need to regenerate the corre- sponding column ofGfrom a seed, the otherλ+ 1come from the inner product of the corresponding row of(DG)T with this col- umn ofG. For example, to regenerate the first column ofG, which consists of1,s,s2,. . .,sλ, a node needs to computes2,. . .,sλ; the total number of modular multiplications isλ−1.

To analyze the computational overhead of these2λmodular mul-

tiplications, we compare our computation with theRSApublic key encryption algorithm, whose cost corresponding to modular multi- plications makes it unsuitable for sensor networks. We want to show that the energy consumption of the modular multiplications in our scheme is far less than that of RSA. This is due to two fac- tors:λis small and the block size is small.

According to Equation (5), whenm = 200andτ = 4, λis about50; the total number of multiplications is100. If we choose 64 bits as the size of a secret key, then our modular multiplica- tions are 64-bit computations. Therefore we need10064-bit mod- ular multiplications. Compared to RSA, this is a very small num- ber. In RSA signature signing scheme, the length for the expo- nent usually needs to be more than 1024 bits long, so the expo- nentiation requires at least 1024 multiplications. Moreover, using a 1024-bit exponent, RSA needs to be conducted in blocks that are at least 1024 bits long; a single modular multiplication on a 1024-bit block is(102464 )2 = 256times more expensive than a multiplica- tion on a 64-bit block. Therefore, in total RSA scheme is about 2561024100 = 2621times more expensive than the multiplications in our scheme. Assuming that the energy cost is proportional to the cost of multiplications, the cost of our scheme is about 26211 of the cost of RSA. According to the data presented by Carman, Kruus, and Matt [6], in a mid-range processor, such as the Mo- torola MC68328 “DragonBall”, the cost of multiplications in our scheme is about 25 times more expensive than in an 128-bit AES encryption (AES is considered as very energy-efficient), i.e. the computation cost of our scheme is equivalent to encrypting a 3200- bit long message using AES.

Since the computation overhead occurs only once for each neigh- boring pair that has a common key space, the cost is not signifi- cant. Moreover, we can choose a largerτto further lower the cost.

However, our results show that increasing τ value may degrade the resilience of the network even though the connectivity is still the same. More analysis regarding this will be given in our future work.

(9)

2 3 4 5 6 7 8 9 10 0

0.1 0.2 0.3 0.4 0.5 0.6 0.7 0.8 0.9 1

n=40

τ

Probability of Hops p

h(1) ph(2) ph(3)

2 3 4 5 6 7 8 9 10

0 0.1 0.2 0.3 0.4 0.5 0.6 0.7 0.8 0.9 1

n=70

τ

Probability of Hops p

h(1) ph(2) ph(3)

2 3 4 5 6 7 8 9 10

0 0.1 0.2 0.3 0.4 0.5 0.6 0.7 0.8 0.9 1

n=100

τ

Probability of Hops p

h(1) ph(2) ph(3)

Figure 5: Communication Overhead Analysis (ω= 50)

6. IMPROVING SECURITY USING TWO- HOP NEIGHBORS

In this section we describe a way to further improve the security of our key pre-distribution scheme. Based on Inequality (4), we have

1(1−τ

ω)(1 τ

ω−1)· · ·(1 τ ω−τ+ 1)

(N1)

nN (ln(N)ln(−ln(Pc))). (12) Notice that the left side is smaller whenωis larger, and the right side is smaller whennis larger when other parameters are fixed.

Therefore, when the network sizeN, the global connectivityPc, andτ are fixed, we can select a largerωif the expected number of neighborsnincreases while still satisfying the above inequal- ity. We know immediately from Inequality (11) that the larger the value ofωis, the more resilient the network will be. Therefore, increasingncan lead to security improvement.

There are two ways to increasenfor an existing sensor network:

the first is to increase the communication range, but this also in- creases energy consumption. The second way is to use two-hop neighbors. A two-hop neighbor of nodevis a node that can be reached via one ofv’s one-hop (or direct) neighbors. To send a message to a two-hop neighbor,v needs to ask its direct neigh- bor to forward the message. Since the intermediate node only for- wards the message and does not need to read the contents of the message, there is no need to establish a secure channel between the sender and the intermediate node, or between the intermediate node and the two-hop neighbor. As long as the sender and its two- hop neighbor can establish a secure channel, the communication between them will be secured.

If two nodes,iandj, are two-hop neighbors and both of them carry key information from a common key space, they can find a secret key between themselves using the following approach: First, they find an intermediate nodeIthat is a neighbor to both of them.

Nodesiandjthen exchange their identities and public part of key space information viaI. Then,iandjfind a common key space, and compute their secret key in that common key space.iandjcan then encrypt any future communication between themselves using this secret key. Although all future communication still needs to go through an intermediate node, e.g.,I, the intermediate node cannot decrypt the message because it does not have the key.

After all direct neighbors and two-hop neighbors have estab- lished secure channels among themselves, the entire network forms anExtended Key-Sharing Graph Geks, in which two nodes are connected by an edge if there is a secure channel between them, i.e. these two nodes (1) have at least one common key space, and (2) are either direct neighbors or two-hop neighbors. Once we have formed theGeks, key agreement between any pair of two neigh-

boring nodesiandjcan be performed based onGeksin the same way as it is performed based on the original Key-Sharing Graph Gks. The difference between this scheme and theGks-based key agreement scheme is that in theGeks-based key agreement scheme, some edges along a secure path might be an edge between two-hop neighbors, thus forwarding is needed.

6.1 Security Improvement

Security can be improved significantly if key agreement is based onGeks. When we treat a two-hop neighbor as a neighbor, the ra- dius of the range covered by a node doubles, so the area that a node can cover is increased by four times. Therefore, the expected num- ber of neighborsn for each node inGeksis about four times as large as that inGks. According to Equations (1) and (2), to achieve the same connectivityPcas that ofGks, the value ofprequiredfor Geksis one fourth of the value ofprequired forGks. Thus, the value ofpactualforGeksis one fourth of the value ofpactualfor Gks. As we have already shown, whenτ is fixed, the larger the value ofωis, the smaller the value ofpactualis. For example, as- suming a network sizeN= 10,000and the desirable connectivity Pc = 0.99999, if we fixτ = 2, we need to selectω = 7for theGks-based key agreement scheme; however, usingGeks-based scheme, we can selectω = 31. The security of the latter scheme is improved significantly. By using Equation (11), there is about 31/7(≈4.5)times security improvement of the two-hop-neighbor scheme over the basic 1-hop-neighbor scheme. Using Equation (9), we plot the security property of the above two cases in Fig. 6.

0 200 400 600 800 1000 1200 1400 1600 1800 2000

0 0.1 0.2 0.3 0.4 0.5 0.6 0.7 0.8 0.9 1

Number of nodes compromised

Fraction of communications compromised

1−hop−neighbor scheme 2−hop−neighbor scheme

Figure 6: Comparison: The left curve uses the 1-hop-neighbor scheme (withω = 7andτ = 2), and the right curve uses the 2-hop-neighbor scheme (withω= 31, andτ = 2). Both figures achieve the same desirable global connectivityPc= 0.99999.

Hivatkozások

KAPCSOLÓDÓ DOKUMENTUMOK

If an attacker would manage to recover a keystream still valid for a QoS channel and the MIC key for both directions (our attack only recovery a keystream and the MIC key for

section, the key pre-distribution phase ensures that only a small number of keys need to be placed on each sensor node’s key ring to ensure that any two nodes share (at least) a

ƒ MAC functions can be viewed as hash functions with two functionally distinct inputs: a message and a secret key. ƒ they produce a fixed size output (say n bits) called

• these extensions are used to convey additional information about the subject and the issuer keys (e.g., key identifier). • help to find certificate chains subject and

– card key is generated from the card ID and a master key using a one-way function (compromise of the card key doesn’t affect the master key) – terminals store only a few master

In model development a key issue is which combination of these data (i.e. the three features respectively, any two of them, or all the three) provides the most information

Additional Key Words and Phrases: Combinatorial key pre-distribution, distributed wireless sen- sor network, dynamic key generation, group-wise key, hierarchical wireless

– server sends a temporary RSA public key in server_key_exchange – client sends encrypted pre-master secret in client_key_exchange – client_certificate and certificate_verify are